ID

VAR-202109-0780


CVE

CVE-2021-23031


TITLE

BIG-IP Advanced WAF  and  ASM  In  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-012430

DESCRIPTION

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.1, 13.1.x before 13.1.4, 12.1.x before 12.1.6, and 11.6.x before 11.6.5.3, an authenticated user may perform a privilege escalation on the BIG-IP Advanced WAF and ASM Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. BIG-IP Advanced WAF and ASM for, OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. The vulnerability stems from the fact that attackers can bypass the restrictions of F5 BIG-IP WAF/ASM to escalate their own privileges. F5 BIG-IP Advanced WAF and BIG-IP ASM vulnerability. When this vulnerability is exploited, an authenticated attacker with access to the Configuration utility can execute arbitrary system commands, create or delete files, and/or disable services. This vulnerability may result in complete system compromise

Trust: 2.34

sources: NVD: CVE-2021-23031 // JVNDB: JVNDB-2021-012430 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-381517 // VULMON: CVE-2021-23031

AFFECTED PRODUCTS

vendor:f5model:big-ip advanced web application firewallscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.6.5.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:11.6.5.2

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-012430 // NVD: CVE-2021-23031

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-23031
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-23031
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-2044
value: CRITICAL

Trust: 0.6

VULHUB: VHN-381517
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-23031
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-381517
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-23031
baseSeverity: CRITICAL
baseScore: 9.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.1
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2021-23031
baseSeverity: CRITICAL
baseScore: 9.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381517 // JVNDB: JVNDB-2021-012430 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2044 // NVD: CVE-2021-23031

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.1

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-381517 // JVNDB: JVNDB-2021-012430 // NVD: CVE-2021-23031

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2044

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:K41351250url:https://support.f5.com/csp/article/K41351250

Trust: 0.8

title:F5 BIG-IP Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=164667

Trust: 0.6

title:Threatposturl:https://threatpost.com/f5-critical-bug-system-takeover/168952/

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/critical-f5-big-ip-bug-impacts-customers-in-sensitive-sectors/

Trust: 0.1

sources: VULMON: CVE-2021-23031 // JVNDB: JVNDB-2021-012430 // CNNVD: CNNVD-202108-2044

EXTERNAL IDS

db:NVDid:CVE-2021-23031

Trust: 3.4

db:JVNDBid:JVNDB-2021-012430

Trust: 0.8

db:CNNVDid:CNNVD-202108-2044

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021082612

Trust: 0.6

db:VULHUBid:VHN-381517

Trust: 0.1

db:VULMONid:CVE-2021-23031

Trust: 0.1

sources: VULHUB: VHN-381517 // VULMON: CVE-2021-23031 // JVNDB: JVNDB-2021-012430 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2044 // NVD: CVE-2021-23031

REFERENCES

url:https://support.f5.com/csp/article/k41351250

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-23031

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021082612

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-waf-asm-privilege-escalation-36184

Trust: 0.6

url:https://threatpost.com/f5-critical-bug-system-takeover/168952/

Trust: 0.1

sources: VULHUB: VHN-381517 // VULMON: CVE-2021-23031 // JVNDB: JVNDB-2021-012430 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2044 // NVD: CVE-2021-23031

SOURCES

db:VULHUBid:VHN-381517
db:VULMONid:CVE-2021-23031
db:JVNDBid:JVNDB-2021-012430
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-2044
db:NVDid:CVE-2021-23031

LAST UPDATE DATE

2024-08-14T12:12:43.978000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381517date:2021-09-30T00:00:00
db:JVNDBid:JVNDB-2021-012430date:2022-08-31T06:19:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-2044date:2021-10-08T00:00:00
db:NVDid:CVE-2021-23031date:2021-09-30T14:42:12.820

SOURCES RELEASE DATE

db:VULHUBid:VHN-381517date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012430date:2022-08-31T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-2044date:2021-08-24T00:00:00
db:NVDid:CVE-2021-23031date:2021-09-14T19:15:07.273